Weekly threat roundup: SolarWinds, Microsoft, SonicWall
Pulling together the most dangerous and pressing flaws that businesses need to patch


Patch management is far easier said than done, and security teams may often be forced into prioritising fixes for several business-critical systems, all released at once. It’s become typical, for example, to expect dozens of patches to be released on Microsoft’s Patch Tuesday, with other vendors also routinely getting in on the act.
Below, IT Pro has collated the most pressing disclosures from the last seven days, including details such as a summary of the exploit mechanism, and whether the vulnerability is being exploited in the wild. This is in order to give teams a sense of which bugs and flaws might pose the most dangerous immediate security risks.
Hackers targeting SolarWinds’ Serv-U suite
SolarWinds has warned that cyber criminals are targeting a vulnerability in its Serv-U Managed File Transfer (MFT), Serv-U Secure File Transfer Protocol (FTP), and Serv-U Gateway products, following an advisory from Microsoft.
The firm has released a hotfix to address CVE-2021-35211, which hackers have exploited to run arbitrary code with privileges on targeted systems. The flaw exists in the latest Serv-U version 15.2.3 HF1, released on 5 May 2021, and all prior versions, with customers urged to upgrade immediately to version 15.3.2 HF2.
No other SolarWinds product is affected by this vulnerability, with Microsoft attributing exploitation attempts to DEV-0322, a group based in China, which is attempting to infiltrate US defence and software companies.
Microsoft has a another go at fixing PrintNightmare
The Windows developer has issued 117 fixes as part of its latest wave of Patch Tuesday updates, including a second attempt to patch CVE-2021-34527 - also referred to as PrintNightmare.
This second attempt comes after initial efforts fell short, and a security researcher demonstrated that exploitation of the Print Spooler component was still possible so long as the targeted device had enabled the feature ‘point and print’.
Get the ITPro daily newsletter
Sign up today and you will receive a free copy of our Future Focus 2025 report - the leading guidance on AI, cybersecurity and other IT challenges as per 700+ senior executives
This latest wave of updates also includes patches for three additional zero-day bugs that have been exploited, among nine zero-day flaws overall. Of the 117, 13 are rated as critical, while 103 are rated as important.
Chained Schneider Electric bugs could lead to remote hacking
Researchers have found a vulnerability in Schneider Electric process logic controllers (PLCs) that could allow hackers to gain complete control of vulnerable systems by bypassing security controls.
RELATED RESOURCE
Dubbed ModiPwn and tracked as CVE-2021-22779, Armis researchers found that this flaw, embedded in Modicon M580 and M340 controllers, could allow remote attackers to run code natively on the PLCs, modifying their functionality.
Schneider Electric had implemented layers of security in its controllers to prevent abuse of undocumented Modbus commands. The flaw can be exploited, however, to bypass this implementation. Hackers can exploit it to read the password hash from the PLC’s memory and use it to skip authentication. They could then upload a new project file that doesn’t have a password, which downgrades the device’s security, removing application password functionality and allowing a chained attack.
The company is working on a patch to address ModiPwn, and has published a set of mitigations that users can implement in the meantime.
Kaseya patches VSA flaws exploited to conduct ransomware attack
Software firm Kaseya has issued patches for three vulnerabilities that hackers abused to execute a devasting ransomware attack in early July.
An emergency update for the cloud-based IT management and remote monitoring platform VSA addressed three bugs tracked as CVE-2021-30116, CVE-2021-30119, and CVE-3031-30120. These concern credentials leakage and a business logic flaw, a cross-site scripting (XSS) vulnerability, and a two-factor authentication (2FA) bypass, respectively.
They’ve been patched alongside four other flaws that were identified by the security firm DIVD in April this year, with the two companies working together to issue fixes, only for REvil operators to beat them to the punch and launch their attack.
The attack saw hackers abuse the flaws to target VSA and launch ransomware attacks against the company, as well as a handful of on-premise customers. Because VSA is used by a number of Managed Service Providers (MSPs), the compromised internet-facing VSA servers also served as an entry point to target their customers, with 1,500 businesses thought to have been affected overall.
SonicWall warns users to turn off EOL hardware ahead of ‘imminent ransomware campaign’
Networking device manufacturer SonicWall has warned its customers about an imminent ransomware campaign using stolen credentials targeting its end-of-life devices and units running outdated firmware.
There’s an imminent threat against unpatched Secure Mobile Access (SMA) 100 series and Secure Remote Access (SRA) devices, the company confirmed in an email to customers, especially those still using end-of-life (EOL) 8.x firmware.
Customers using outdated SRA hardware should also disconnect these devices immediately and reset passwords, including SRA 4600/1600, SRA 4200/1200 and SSL-VPN 200/2000/400. SMA 400/200, meanwhile, is still supported in a limited retirement mode, with customers urged to update to the latest firmware versions.
Should customers not mitigate the risks or update their systems immediately, it’s extremely likely their devices will be targeted in the “imminent” ransomware campaign, of which specific details haven’t been provided.

Keumars Afifi-Sabet is a writer and editor that specialises in public sector, cyber security, and cloud computing. He first joined ITPro as a staff writer in April 2018 and eventually became its Features Editor. Although a regular contributor to other tech sites in the past, these days you will find Keumars on LiveScience, where he runs its Technology section.
-
Edge devices are now your weakest link
News Compromised network edge devices have rapidly emerged as one of the biggest attack points for small and medium businesses.
By Bobby Hellard
-
Geekom Mini IT13 Review
Reviews It may only be a mild update for the Mini IT13, but a more potent CPU has made a good mini PC just that little bit better
By Alun Taylor
-
Hackers are targeting Ivanti VPN users again – here’s what you need to know
News Ivanti has re-patched a security flaw in its Connect Secure VPN appliances that's been exploited by a China-linked espionage group since at least the middle of March.
By Emma Woollacott
-
Broadcom issues urgent alert over three VMware zero-days
News The firm says it has information to suggest all three are being exploited in the wild
By Solomon Klappholz
-
Nakivo backup flaw still present on some systems months after firms’ ‘silent patch’, researchers claim
News Over 200 vulnerable Nakivo backup instances have been identified months after the firm silently patched a security flaw.
By Solomon Klappholz
-
Everything you need to know about the Microsoft Power Pages vulnerability
News A severe Microsoft Power Pages vulnerability has been fixed after cyber criminals were found to have been exploiting unpatched systems in the wild.
By Solomon Klappholz
-
Vulnerability management complexity is leaving enterprises at serious risk
News Fragmented data and siloed processes mean remediation is taking too long
By Emma Woollacott
-
A critical Ivanti flaw is being exploited in the wild – here’s what you need to know
News Cyber criminals are actively exploiting a critical RCE flaw affecting Ivanti Connect Secure appliances
By Solomon Klappholz
-
Researchers claim an AMD security flaw could let hackers access encrypted data
News Using only a $10 test rig, researchers were able to pull off the badRAM attack
By Solomon Klappholz
-
A journey to cyber resilience
whitepaper DORA: Ushering in a new era of cyber security
By ITPro